Re: [TLS] DH generator 2 problem?

Watson Ladd <watsonbladd@gmail.com> Fri, 09 October 2020 14:44 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 06BD63A08FF for <tls@ietfa.amsl.com>; Fri, 9 Oct 2020 07:44:18 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.098
X-Spam-Level:
X-Spam-Status: No, score=-2.098 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id o2LjWbW9mRfw for <tls@ietfa.amsl.com>; Fri, 9 Oct 2020 07:44:16 -0700 (PDT)
Received: from mail-lj1-x22b.google.com (mail-lj1-x22b.google.com [IPv6:2a00:1450:4864:20::22b]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 294233A08C7 for <tls@ietf.org>; Fri, 9 Oct 2020 07:44:16 -0700 (PDT)
Received: by mail-lj1-x22b.google.com with SMTP id p15so9857768ljj.8 for <tls@ietf.org>; Fri, 09 Oct 2020 07:44:16 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=VibnHs9tMXfVLnQLicbT/AxLgPuKPO3k53BejS3GC0U=; b=m2osv734TyWNDtdjDDL/2k8X59abFTPfqLQ1XUSUd4utGVTeG3xHdAZDK7ntFCcjVT ZVZX+zqFPMEfTwm+0gmQfwEahWqxRzeCh+ZWNIOyqoN+n8Y3rM4fzwCNdTtXwCACbD2X y41IecE4xPag53aMTUo85dGcDkY7aRGRPjbG/7rFTFS0cV/n30nKbb9I49fH2p9cMzj/ Q9R8yBJHDRCGnvNGv6i88Bq1fahPhHGDrmH/CeaLe8dSn9Xv1l31IlVAxGfEsr+dz9UQ JeC8tw3D4D+cxJpopnW5RmcWj7SL0n4sRyHf8+6KdGAl7XCFNpEZjVmsU82Z2TDu+/IZ 67iA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=VibnHs9tMXfVLnQLicbT/AxLgPuKPO3k53BejS3GC0U=; b=cbNAJ6MnMkdFBIGr/suObUkYr+w9B01oMYwBqUUhwlB0tPzD67yUVo/CSHFhyW6BUO bF8fZe8vpDPYQZHVl1ib5GuwXz35S8VsX8wDrCwlDKtwJFCFUSdlbK9HznHeNMKIwW3u pD9L+4m6Nlep/S6cPs93BRzun57F4HvVux8r3pUIlLqDTxbvIeHT4+BeoF6ZmX4NW9zl QqMl6mB8SGmVahMZyexEre/AlXYK/b5rIU0WFR83kjyfw5xh2VCcyIWuNXAaXNEei9gz QPTdO4/RgfgsctUVj03RJ7/OCJqYXkhrdnUtzKxd80Sn65/rnpHe23j3ApOZg0QsRE1w DWLA==
X-Gm-Message-State: AOAM530NqkdaxVTxZ1Um5wea0hTlGShI/8QplncoVj55GORDxLqRzeBq EGrnPGJR6RrB1RKcjzFwWRIWUyLLlYa7Q/HTvwM=
X-Google-Smtp-Source: ABdhPJyuF+ZuXD9B0ZEWL9q/BTSr7aPCgb7p8Bfije9L/1MoZ1VN7/5mKQjoadlY9A+FyCXCcaSBKqwzh800ytT+230=
X-Received: by 2002:a2e:b44f:: with SMTP id o15mr5139543ljm.321.1602254652783; Fri, 09 Oct 2020 07:44:12 -0700 (PDT)
MIME-Version: 1.0
References: <d876f953-2d5a-40a4-5738-b2bc24705f2c@pobox.com> <dd15bfa7-f5d7-47c3-9ce8-caf6a445fdce@www.fastmail.com>
In-Reply-To: <dd15bfa7-f5d7-47c3-9ce8-caf6a445fdce@www.fastmail.com>
From: Watson Ladd <watsonbladd@gmail.com>
Date: Fri, 09 Oct 2020 07:44:01 -0700
Message-ID: <CACsn0ckwoMmq9ioBe4D9fPVCWai_4w2UfZWS1m1qi5xfh0h2zQ@mail.gmail.com>
To: Michael D'Errico <mike-list@pobox.com>
Cc: TLS List <tls@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/3_G33M5hSiAzQt6WzOnUf2fZTWk>
Subject: Re: [TLS] DH generator 2 problem?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 09 Oct 2020 14:44:18 -0000

On Fri, Oct 9, 2020 at 5:36 AM Michael D'Errico <mike-list@pobox.com> wrote:
>
> I have not written any code, but have just been thinking
> about what is going on and I am pretty sure that the
> bottom 64 bits of 2^X mod P tell you information which
> can help you determine X.  The top bits are also suspect
> but I haven't worried about those yet.  My original
> message below explains which primes I'm talking about.

POC || GTFO

Sincerely,
Watson Ladd